ci starts bisection 2023-11-16 19:13:54.911087637 +0000 UTC m=+264997.886253454 bisecting cause commit starting from f31817cbcf48d191faee7cebfb59197d2048cd64 building syzkaller on cb976f63e0177b96eb9ce1c631cc5e2c4b4b0759 ensuring issue is reproducible on original commit f31817cbcf48d191faee7cebfb59197d2048cd64 testing commit f31817cbcf48d191faee7cebfb59197d2048cd64 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: b34a320aa8e08039ac4f9d4dc170c7dcbeefd5512fc6167dda45bc5ee38beded all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] check whether we can drop unnecessary instrumentation disabling configs for [LEAK UBSAN BUG KASAN ATOMIC_SLEEP HANG], they are not needed testing commit f31817cbcf48d191faee7cebfb59197d2048cd64 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 16e87126764a9b26d62d2ab3c095ca280d3658209f13c6ad891ec29150484a38 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] the bug reproduces without the instrumentation disabling configs for [HANG LEAK UBSAN BUG KASAN ATOMIC_SLEEP], they are not needed kconfig minimization: base=3923 full=7662 leaves diff=2007 split chunks (needed=false): <2007> split chunk #0 of len 2007 into 5 parts testing without sub-chunk 1/5 disabling configs for [ATOMIC_SLEEP HANG LEAK UBSAN BUG KASAN], they are not needed testing commit f31817cbcf48d191faee7cebfb59197d2048cd64 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 26e80f4d460c5887d902b10710d25388e700ed840b61610d48d873a54e8583dc all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 2/5 disabling configs for [UBSAN BUG KASAN ATOMIC_SLEEP HANG LEAK], they are not needed testing commit f31817cbcf48d191faee7cebfb59197d2048cd64 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 382a8b8f337af44f5e700a2bd88c8f0f310bee7f568d5a37058c7ada1ff283ad all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 3/5 disabling configs for [KASAN ATOMIC_SLEEP HANG LEAK UBSAN BUG], they are not needed testing commit f31817cbcf48d191faee7cebfb59197d2048cd64 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 0f60e66c4e260674bd404afb4ef178bf4612e6c5eb4e8e744ed793c2393e42f0 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 4/5 disabling configs for [KASAN ATOMIC_SLEEP HANG LEAK UBSAN BUG], they are not needed testing commit f31817cbcf48d191faee7cebfb59197d2048cd64 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: d30efce8a8bd5ebd3f3b207f696563552479eaa2fb03f05c007acdd8c7ee8044 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 5/5 disabling configs for [HANG LEAK UBSAN BUG KASAN ATOMIC_SLEEP], they are not needed testing commit f31817cbcf48d191faee7cebfb59197d2048cd64 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: de4aaeded5b450ce410c5cca527be9d833837215f8d413a29da425427c47c692 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] the chunk can be dropped disabling configs for [HANG LEAK UBSAN BUG KASAN ATOMIC_SLEEP], they are not needed picked [v6.6 v6.5 v6.4 v6.2 v6.0 v5.18 v5.16 v5.14 v5.11 v5.8 v5.5 v5.2 v4.20 v4.19] out of 29 release tags testing release v6.6 testing commit ffc253263a1375a65fa6c9f62a893e9767fbebfa gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 2b46754330b714ed92d27396ce9e71be46f78a60d9e852b9c6bb22c705674d66 all runs: OK false negative chance: 0.000 # git bisect start f31817cbcf48d191faee7cebfb59197d2048cd64 ffc253263a1375a65fa6c9f62a893e9767fbebfa Bisecting: 8958 revisions left to test after this (roughly 13 steps) [90d624af2e5a9945eedd5cafd6ae6d88f32cc977] Merge tag 'for-6.7/block-2023-10-30' of git://git.kernel.dk/linux testing commit 90d624af2e5a9945eedd5cafd6ae6d88f32cc977 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: a450dd09bdaa3cf43c3a982a1418268d5da88e48515fe29fafc5970cdb69b55a all runs: OK false negative chance: 0.000 # git bisect good 90d624af2e5a9945eedd5cafd6ae6d88f32cc977 Bisecting: 4435 revisions left to test after this (roughly 12 steps) [4c7a0c95adc3ed8cc5e4c2187521aea3e40ba1aa] Merge tag 'staging-6.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/staging testing commit 4c7a0c95adc3ed8cc5e4c2187521aea3e40ba1aa gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 83c61bda52306651489bc441e4bd013221fbf4c4e47f25d6b8fd32ecf8781a24 all runs: OK false negative chance: 0.000 # git bisect good 4c7a0c95adc3ed8cc5e4c2187521aea3e40ba1aa Bisecting: 2189 revisions left to test after this (roughly 11 steps) [a12deb44f9734dc25970c266249b272e44d3d1b5] Merge tag 'input-for-v6.7-rc0' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input testing commit a12deb44f9734dc25970c266249b272e44d3d1b5 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: a5c54746b9e53225b1f9d129fc3ff90aac3fd986078a913a25b91eeb69b98945 all runs: OK false negative chance: 0.000 # git bisect good a12deb44f9734dc25970c266249b272e44d3d1b5 Bisecting: 1097 revisions left to test after this (roughly 10 steps) [aa46c822c860e637ae5274456602957ba9a2bdd6] Merge branch 'for-next' of git://git.kernel.org/pub/scm/linux/kernel/git/gfs2/linux-gfs2.git testing commit aa46c822c860e637ae5274456602957ba9a2bdd6 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: c4c6a367071343ce98fcbaf7cbd390bd49efbca6663e75a74be03254d99debbf all runs: OK false negative chance: 0.000 # git bisect good aa46c822c860e637ae5274456602957ba9a2bdd6 Bisecting: 539 revisions left to test after this (roughly 9 steps) [08cd0abf75416688371a1f34c613601a0b78512e] Merge branch 'for-linux-next' of git://anongit.freedesktop.org/drm-intel testing commit 08cd0abf75416688371a1f34c613601a0b78512e gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 6e07d122fe9714785e55ced282455387aecda5a43bab3a0b94e61a32fd7b8f9d all runs: OK false negative chance: 0.000 # git bisect good 08cd0abf75416688371a1f34c613601a0b78512e Bisecting: 269 revisions left to test after this (roughly 8 steps) [d86a60ea19ad06df6621afcded1c420aebfe6555] Merge branch 'next' of git://git.kernel.org/pub/scm/virt/kvm/kvm.git testing commit d86a60ea19ad06df6621afcded1c420aebfe6555 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: e0f4e47c16ecb11ccc76f46655f69883bcda80c3eaedef991c14eec60e6d0823 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] # git bisect bad d86a60ea19ad06df6621afcded1c420aebfe6555 Bisecting: 142 revisions left to test after this (roughly 7 steps) [dad9767b4ff19b0456aae0b9cdf7dee443f8bd7f] Merge branch 'for-next' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/regulator.git testing commit dad9767b4ff19b0456aae0b9cdf7dee443f8bd7f gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 121d404e60ed3e3ef69babfaa6364ee3e23407166f26308f7763c05b96762441 all runs: OK false negative chance: 0.000 # git bisect good dad9767b4ff19b0456aae0b9cdf7dee443f8bd7f Bisecting: 77 revisions left to test after this (roughly 6 steps) [9ddb15d2ba347e402f9be941ffaf41277f1f33b7] Merge branch into tip/master: 'x86/percpu' testing commit 9ddb15d2ba347e402f9be941ffaf41277f1f33b7 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: e93aa5433bae4e6f70a5f6ef9904c33b9e45893a14d390dbae9f1dd688d48483 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] # git bisect bad 9ddb15d2ba347e402f9be941ffaf41277f1f33b7 Bisecting: 33 revisions left to test after this (roughly 5 steps) [bf6309805f29d306f3b3fce8c8661ce91b702134] Merge branch into tip/master: 'ras/core' testing commit bf6309805f29d306f3b3fce8c8661ce91b702134 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 144e9c8fe24a4b6d4cc0b4ec6e28e3f5da49ede70c20568e9fdd9275b8926780 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] # git bisect bad bf6309805f29d306f3b3fce8c8661ce91b702134 Bisecting: 13 revisions left to test after this (roughly 4 steps) [eee3215dcd95254994574454135d854e6b1c82d9] Merge branch into tip/master: 'x86/urgent' testing commit eee3215dcd95254994574454135d854e6b1c82d9 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: a8957beb5f466ab5f4e24daecee957a80ff925428ce1fb94189bdfb0a401a2ce all runs: OK false negative chance: 0.000 # git bisect good eee3215dcd95254994574454135d854e6b1c82d9 Bisecting: 6 revisions left to test after this (roughly 3 steps) [652ffc2104ec1f69dd4a46313888c33527145ccf] perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file testing commit 652ffc2104ec1f69dd4a46313888c33527145ccf gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 4b9c99ce51ef267043e2ba6e3ce74b4de5bc37470a95b4422b885aa246ab5fda all runs: OK false negative chance: 0.000 # git bisect good 652ffc2104ec1f69dd4a46313888c33527145ccf Bisecting: 3 revisions left to test after this (roughly 2 steps) [8c52bec9b5c1a37dcf909700a7f22b930cc5c8ae] Merge branch into tip/master: 'locking/core' testing commit 8c52bec9b5c1a37dcf909700a7f22b930cc5c8ae gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 22d2b6099c7e7de8203ddaca27659170bebe4ba7c7f8a680ddec2477c0822286 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] # git bisect bad 8c52bec9b5c1a37dcf909700a7f22b930cc5c8ae Bisecting: 0 revisions left to test after this (roughly 1 step) [2d25a889601d2fbc87ec79b30ea315820f874b78] ptrace: Convert ptrace_attach() to use lock guards testing commit 2d25a889601d2fbc87ec79b30ea315820f874b78 gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 5c7014880bab32f0488e0dfedeec4a28e860e887b80ef255037bb20e58e1b934 all runs: crashed: possible deadlock in cgroup_free representative crash: possible deadlock in cgroup_free, types: [LOCKDEP] # git bisect bad 2d25a889601d2fbc87ec79b30ea315820f874b78 Bisecting: 0 revisions left to test after this (roughly 0 steps) [e4ab322fbaaaf84b23d6cb0e3317a7f68baf36dc] cleanup: Add conditional guard support testing commit e4ab322fbaaaf84b23d6cb0e3317a7f68baf36dc gcc compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 89faa10c16b6f8cb38c5dbc1fed1066abcacd7c91e5fb8520e4f4d712e6846c7 all runs: OK false negative chance: 0.000 # git bisect good e4ab322fbaaaf84b23d6cb0e3317a7f68baf36dc 2d25a889601d2fbc87ec79b30ea315820f874b78 is the first bad commit commit 2d25a889601d2fbc87ec79b30ea315820f874b78 Author: Peter Zijlstra Date: Sun Sep 17 13:24:21 2023 +0200 ptrace: Convert ptrace_attach() to use lock guards Created as testing for the conditional guard infrastructure. Specifically this makes use of the following form: scoped_cond_guard (mutex_intr, return -ERESTARTNOINTR, &task->signal->cred_guard_mutex) { ... } ... return 0; Signed-off-by: Peter Zijlstra (Intel) Reviewed-by: Oleg Nesterov Link: https://lkml.kernel.org/r/20231102110706.568467727%40infradead.org include/linux/sched/task.h | 2 + include/linux/spinlock.h | 26 +++++++++ kernel/ptrace.c | 128 +++++++++++++++++++++------------------------ 3 files changed, 89 insertions(+), 67 deletions(-) accumulated error probability: 0.00 culprit signature: 5c7014880bab32f0488e0dfedeec4a28e860e887b80ef255037bb20e58e1b934 parent signature: 89faa10c16b6f8cb38c5dbc1fed1066abcacd7c91e5fb8520e4f4d712e6846c7 revisions tested: 22, total time: 6h10m36.605242686s (build: 2h47m40.534800597s, test: 3h5m42.304257503s) first bad commit: 2d25a889601d2fbc87ec79b30ea315820f874b78 ptrace: Convert ptrace_attach() to use lock guards recipients (to): ["linux-kernel@vger.kernel.org" "mingo@redhat.com" "oleg@redhat.com" "oleg@redhat.com" "peterz@infradead.org" "peterz@infradead.org" "will@kernel.org"] recipients (cc): ["boqun.feng@gmail.com" "brauner@kernel.org" "longman@redhat.com" "michael.christie@oracle.com" "mst@redhat.com" "wander@redhat.com"] crash: possible deadlock in cgroup_free ===================================================== WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected 6.7.0-rc1-syzkaller #0 Not tainted ----------------------------------------------------- syz-executor.0/1866 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: ffff888105662bd8 (&sighand->siglock){+.+.}-{2:2}, at: __lock_task_sighand+0x67/0x1a0 kernel/signal.c:1422 and this task is already holding: ffffffff825830b8 (css_set_lock){..-.}-{2:2}, at: spin_lock_irq include/linux/spinlock.h:376 [inline] ffffffff825830b8 (css_set_lock){..-.}-{2:2}, at: cgroup_migrate_execute+0xb2/0x500 kernel/cgroup/cgroup.c:2553 which would create a new lock dependency: (css_set_lock){..-.}-{2:2} -> (&sighand->siglock){+.+.}-{2:2} but this new dependency connects a SOFTIRQ-irq-safe lock: (css_set_lock){..-.}-{2:2} ... which became SOFTIRQ-irq-safe at: lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x50 kernel/locking/spinlock.c:162 put_css_set kernel/cgroup/cgroup-internal.h:208 [inline] put_css_set kernel/cgroup/cgroup-internal.h:196 [inline] cgroup_free+0x35/0xc0 kernel/cgroup/cgroup.c:6745 __put_task_struct+0x23/0x100 kernel/fork.c:974 put_task_struct include/linux/sched/task.h:136 [inline] put_task_struct include/linux/sched/task.h:123 [inline] delayed_put_task_struct+0xc5/0xf0 kernel/exit.c:227 rcu_do_batch kernel/rcu/tree.c:2158 [inline] rcu_core+0x380/0x980 kernel/rcu/tree.c:2431 __do_softirq+0x15f/0x421 kernel/softirq.c:553 run_ksoftirqd kernel/softirq.c:921 [inline] run_ksoftirqd+0x31/0x50 kernel/softirq.c:913 smpboot_thread_fn+0x175/0x210 kernel/smpboot.c:164 kthread+0xde/0x110 kernel/kthread.c:388 ret_from_fork+0x2c/0x40 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 to a SOFTIRQ-irq-unsafe lock: (&sighand->siglock){+.+.}-{2:2} ... which became SOFTIRQ-irq-unsafe at: ... lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock include/linux/spinlock_api_smp.h:133 [inline] _raw_spin_lock+0x2e/0x40 kernel/locking/spinlock.c:154 spin_lock include/linux/spinlock.h:351 [inline] class_spinlock_constructor include/linux/spinlock.h:530 [inline] ptrace_set_stopped kernel/ptrace.c:391 [inline] ptrace_attach+0x18b/0x2a0 kernel/ptrace.c:478 __do_sys_ptrace+0xa1/0x150 kernel/ptrace.c:1290 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x40/0xe0 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b other info that might help us debug this: Possible interrupt unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sighand->siglock); local_irq_disable(); lock(css_set_lock); lock(&sighand->siglock); lock(css_set_lock); *** DEADLOCK *** 8 locks held by syz-executor.0/1866: #0: ffff888105ec00c8 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x47/0x60 fs/file.c:1177 #1: ffff888103eb43f0 (sb_writers#10){.+.+}-{0:0}, at: ksys_write+0x70/0xf0 fs/read_write.c:637 #2: ffff8881076a8088 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0xff/0x1f0 fs/kernfs/file.c:325 #3: ffffffff82583148 (cgroup_mutex){+.+.}-{3:3}, at: cgroup_lock include/linux/cgroup.h:367 [inline] #3: ffffffff82583148 (cgroup_mutex){+.+.}-{3:3}, at: cgroup_lock_and_drain_offline+0x3c/0x3a0 kernel/cgroup/cgroup.c:3079 #4: ffffffff82488150 (cpu_hotplug_lock){++++}-{0:0}, at: cgroup_attach_lock kernel/cgroup/cgroup.c:2400 [inline] #4: ffffffff82488150 (cpu_hotplug_lock){++++}-{0:0}, at: cgroup_update_dfl_csses+0x140/0x2e0 kernel/cgroup/cgroup.c:3037 #5: ffffffff82582fb0 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: cgroup_attach_lock kernel/cgroup/cgroup.c:2402 [inline] #5: ffffffff82582fb0 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: cgroup_attach_lock kernel/cgroup/cgroup.c:2398 [inline] #5: ffffffff82582fb0 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: cgroup_update_dfl_csses+0x1a9/0x2e0 kernel/cgroup/cgroup.c:3037 #6: ffffffff825830b8 (css_set_lock){..-.}-{2:2}, at: spin_lock_irq include/linux/spinlock.h:376 [inline] #6: ffffffff825830b8 (css_set_lock){..-.}-{2:2}, at: cgroup_migrate_execute+0xb2/0x500 kernel/cgroup/cgroup.c:2553 #7: ffffffff82579140 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:301 [inline] #7: ffffffff82579140 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:747 [inline] #7: ffffffff82579140 (rcu_read_lock){....}-{1:2}, at: __lock_task_sighand+0x24/0x1a0 kernel/signal.c:1405 the dependencies between SOFTIRQ-irq-safe lock and the holding lock: -> (css_set_lock){..-.}-{2:2} { IN-SOFTIRQ-W at: lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x50 kernel/locking/spinlock.c:162 put_css_set kernel/cgroup/cgroup-internal.h:208 [inline] put_css_set kernel/cgroup/cgroup-internal.h:196 [inline] cgroup_free+0x35/0xc0 kernel/cgroup/cgroup.c:6745 __put_task_struct+0x23/0x100 kernel/fork.c:974 put_task_struct include/linux/sched/task.h:136 [inline] put_task_struct include/linux/sched/task.h:123 [inline] delayed_put_task_struct+0xc5/0xf0 kernel/exit.c:227 rcu_do_batch kernel/rcu/tree.c:2158 [inline] rcu_core+0x380/0x980 kernel/rcu/tree.c:2431 __do_softirq+0x15f/0x421 kernel/softirq.c:553 run_ksoftirqd kernel/softirq.c:921 [inline] run_ksoftirqd+0x31/0x50 kernel/softirq.c:913 smpboot_thread_fn+0x175/0x210 kernel/smpboot.c:164 kthread+0xde/0x110 kernel/kthread.c:388 ret_from_fork+0x2c/0x40 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 INITIAL USE at: lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:119 [inline] _raw_spin_lock_irq+0x36/0x50 kernel/locking/spinlock.c:170 spin_lock_irq include/linux/spinlock.h:376 [inline] cgroup_setup_root+0x23d/0x390 kernel/cgroup/cgroup.c:2125 cgroup_init+0x116/0x460 kernel/cgroup/cgroup.c:6119 start_kernel+0x4eb/0x580 init/main.c:1063 x86_64_start_reservations+0x18/0x30 arch/x86/kernel/head64.c:555 x86_64_start_kernel+0xad/0xc0 arch/x86/kernel/head64.c:536 secondary_startup_64_no_verify+0x166/0x16b } ... key at: [] css_set_lock+0x18/0x40 the dependencies between the lock to be acquired and SOFTIRQ-irq-unsafe lock: -> (&sighand->siglock){+.+.}-{2:2} { HARDIRQ-ON-W at: lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock include/linux/spinlock_api_smp.h:133 [inline] _raw_spin_lock+0x2e/0x40 kernel/locking/spinlock.c:154 spin_lock include/linux/spinlock.h:351 [inline] class_spinlock_constructor include/linux/spinlock.h:530 [inline] ptrace_set_stopped kernel/ptrace.c:391 [inline] ptrace_attach+0x18b/0x2a0 kernel/ptrace.c:478 __do_sys_ptrace+0xa1/0x150 kernel/ptrace.c:1290 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x40/0xe0 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b SOFTIRQ-ON-W at: lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock include/linux/spinlock_api_smp.h:133 [inline] _raw_spin_lock+0x2e/0x40 kernel/locking/spinlock.c:154 spin_lock include/linux/spinlock.h:351 [inline] class_spinlock_constructor include/linux/spinlock.h:530 [inline] ptrace_set_stopped kernel/ptrace.c:391 [inline] ptrace_attach+0x18b/0x2a0 kernel/ptrace.c:478 __do_sys_ptrace+0xa1/0x150 kernel/ptrace.c:1290 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x40/0xe0 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b INITIAL USE at: lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:119 [inline] _raw_spin_lock_irq+0x36/0x50 kernel/locking/spinlock.c:170 spin_lock_irq include/linux/spinlock.h:376 [inline] calculate_sigpending+0x1a/0x30 kernel/signal.c:197 ret_from_fork+0x16/0x40 arch/x86/kernel/process.c:143 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 } ... key at: [] __key.272+0x0/0x10 ... acquired at: lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x50 kernel/locking/spinlock.c:162 __lock_task_sighand+0x67/0x1a0 kernel/signal.c:1422 lock_task_sighand include/linux/sched/signal.h:745 [inline] cgroup_freeze_task+0x2b/0xa0 kernel/cgroup/freezer.c:160 cgroup_migrate_execute+0x15d/0x500 kernel/cgroup/cgroup.c:2567 cgroup_update_dfl_csses+0x27c/0x2e0 kernel/cgroup/cgroup.c:3055 cgroup_apply_control kernel/cgroup/cgroup.c:3295 [inline] cgroup_subtree_control_write+0x3ea/0x430 kernel/cgroup/cgroup.c:3440 kernfs_fop_write_iter+0x149/0x1f0 fs/kernfs/file.c:334 call_write_iter include/linux/fs.h:2020 [inline] new_sync_write fs/read_write.c:491 [inline] vfs_write+0x25b/0x4f0 fs/read_write.c:584 ksys_write+0x70/0xf0 fs/read_write.c:637 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x40/0xe0 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b stack backtrace: CPU: 0 PID: 1866 Comm: syz-executor.0 Not tainted 6.7.0-rc1-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x5c/0xb0 lib/dump_stack.c:106 print_bad_irq_dependency kernel/locking/lockdep.c:2626 [inline] check_irq_usage+0x805/0x940 kernel/locking/lockdep.c:2865 check_prev_add kernel/locking/lockdep.c:3138 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3868 [inline] __lock_acquire+0x12d9/0x1ab0 kernel/locking/lockdep.c:5136 lock_acquire kernel/locking/lockdep.c:5753 [inline] lock_acquire+0xcd/0x2d0 kernel/locking/lockdep.c:5718 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x50 kernel/locking/spinlock.c:162 __lock_task_sighand+0x67/0x1a0 kernel/signal.c:1422 lock_task_sighand include/linux/sched/signal.h:745 [inline] cgroup_freeze_task+0x2b/0xa0 kernel/cgroup/freezer.c:160 cgroup_migrate_execute+0x15d/0x500 kernel/cgroup/cgroup.c:2567 cgroup_update_dfl_csses+0x27c/0x2e0 kernel/cgroup/cgroup.c:3055 cgroup_apply_control kernel/cgroup/cgroup.c:3295 [inline] cgroup_subtree_control_write+0x3ea/0x430 kernel/cgroup/cgroup.c:3440 kernfs_fop_write_iter+0x149/0x1f0 fs/kernfs/file.c:334 call_write_iter include/linux/fs.h:2020 [inline] new_sync_write fs/read_write.c:491 [inline] vfs_write+0x25b/0x4f0 fs/read_write.c:584 ksys_write+0x70/0xf0 fs/read_write.c:637 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x40/0xe0 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7fe5ef941ae9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fe5ef4c40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007fe5efa60f80 RCX: 00007fe5ef941ae9 RDX: 0000000000000006 RSI: 0000000020000100 RDI: 0000000000000004 RBP: 00007fe5ef98d47a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000006 R14: 00007fe5efa60f80 R15: 00007ffd081e1a08